General

  • Target

    Leakcloud.fun_Link_Skipper.zip

  • Size

    3.7MB

  • MD5

    139b57ad667d4e50c91b09f5c98a5517

  • SHA1

    23ba0adcf907d49fdf060a3729995fe67cdc4b94

  • SHA256

    acc9169e89e48e648199c06809072a6802b3a49300721b885228c669b9777240

  • SHA512

    47798fd026eb4256b7021a53c938a511f6d8608021ed90df5e9eac80f42bb36c2167f52d81c9b54f4c91cd596b364e881b702712740051abd5e5c13a8d98f447

  • SSDEEP

    49152:uwPnmfJ4BaqTVtJf9DzZQCc9AbJucD3PAxGf6Sfl5y5FRW1JSY1CJ7t6+dK7DCMz:JvAebt9fOGfDlsJx6aGDQD+PXHwK

Score
3/10

Malware Config

Signatures

  • Unsigned PE 2 IoCs

    Checks for missing Authenticode signature.

Files

  • Leakcloud.fun_Link_Skipper.zip
    .zip
  • Ionic.Zip.Reduced.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • [Leakcloud.fun] Link Skipper.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Exports

    Sections